Report Overview

  1. Submitted URL

    down.ftp21.cc/Win10.ps1

  2. IP

    119.203.212.165

    ASN

    #4766 Korea Telecom

  3. Submitted

    2024-04-20 09:45:43

    Access

    public

  4. Website Title

    about:privatebrowsing

  5. Final URL

    about:privatebrowsing

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    5

  3. Threat Detection Systems

    30

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
down.ftp21.ccunknown2022-02-192022-06-242024-04-18

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

SeveritySource IPDestination IPAlert
mediumClient IP 119.203.212.165
high 119.203.212.165Client IP
high 119.203.212.165Client IP
medium 119.203.212.165Client IP
low 119.203.212.165Client IP

Threat Detection Systems

Public InfoSec YARA rules
SeverityIndicatorAlert
mediumdown.ftp21.cc/Win10.ps1Detects Empire component
mediumdown.ftp21.cc/Win10.ps1Detects Empire component
mediumdown.ftp21.cc/Win10.ps1Detects Empire component
mediumdown.ftp21.cc/Win10.ps1Detects Empire component
mediumdown.ftp21.cc/Win10.ps1Detects Empire component - from files Invoke-CredentialInjection.ps1, Invoke-Mimikatz.ps1
mediumdown.ftp21.cc/Win10.ps1Detects Empire component - from files Invoke-DCSync.ps1, Invoke-PSInject.ps1, Invoke-ReflectivePEInjection.ps1
mediumdown.ftp21.cc/Win10.ps1Detects Empire component
mediumdown.ftp21.cc/Win10.ps1Detects Invoke-Mimikatz String
mediumdown.ftp21.cc/Win10.ps1PowerShell with PE Reflective Injection
mediumdown.ftp21.cc/Win10.ps1Detects strings found in Runspace Post Exploitation Toolkit
mediumdown.ftp21.cc/Win10.ps1Empire - a pure PowerShell post-exploitation agent - file Invoke-Mimikatz.ps1
mediumdown.ftp21.cc/Win10.ps1Detects suspicious PowerShell code that downloads from web sites
mediumdown.ftp21.cc/Win10.ps1Auto-generated rule - file Invoke-Mimikatz.ps1
mediumdown.ftp21.cc/Win10.ps1Auto-generated rule - from files Invoke-Mimikatz.ps1, Invoke-RelfectivePEInjection.ps1
mediumdown.ftp21.cc/Win10.ps1Windows.Hacktool.Mimikatz

OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


JavaScript (0)

HTTP Transactions (1)

URLIPResponseSize
down.ftp21.cc/Win10.ps1
119.203.212.165 180 kB